Bug 747942 (CVE-2011-3638) - CVE-2011-3638 kernel: ext4: ext4_ext_insert_extent() kernel oops
Summary: CVE-2011-3638 kernel: ext4: ext4_ext_insert_extent() kernel oops
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2011-3638
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 742091 747943 747946 747947 747948 748374 761374 795379
Blocks: 747953
TreeView+ depends on / blocked
 
Reported: 2011-10-21 13:11 UTC by Petr Matousek
Modified: 2023-05-13 01:32 UTC (History)
28 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-05-10 13:40:40 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2011:1530 0 normal SHIPPED_LIVE Moderate: Red Hat Enterprise Linux 6 kernel security, bug fix and enhancement update 2011-12-06 01:45:35 UTC
Red Hat Product Errata RHSA-2012:0107 0 normal SHIPPED_LIVE Important: kernel security and bug fix update 2012-02-09 21:37:09 UTC
Red Hat Product Errata RHSA-2012:0116 0 normal SHIPPED_LIVE Moderate: kernel security and bug fix update 2012-02-15 05:42:54 UTC
Red Hat Product Errata RHSA-2012:0517 0 normal SHIPPED_LIVE Moderate: kernel security and bug fix update 2012-04-25 00:16:19 UTC

Description Petr Matousek 2011-10-21 13:11:06 UTC
A flaw was found in the way splitting two extents in ext4_ext_convert_to_initialized() worked. Althrough ex has been updated in memory, it is not dirtied both in ext4_ext_convert_to_initialized() and ext4_ext_insert_extent(). The disk layout is corrupted. Then it will meet with a BUG_ON() when writting at the start of that extent again.

Introduced in:
56055d3ae4cc7fa6d2b10885f20269de8a989ed7

Upstream fix:
667eff35a1f56fa74ce98a0c7c29a40adc1ba4e3

Comment 3 Petr Matousek 2011-10-21 13:16:14 UTC
Created kernel tracking bugs for this issue

Affects: fedora-all [bug 747948]

Comment 4 Petr Matousek 2011-10-21 13:16:57 UTC
Statement:

This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not include support for EXT4 filesystem. It did not affect the Linux kernel as shipped with Red Hat Enterprise MRG as it has backported the upstream commit 667eff35 that addressed this issue. This has been addressed in Red Hat Enterprise Linux 5 and 6 via https://rhn.redhat.com/errata/RHSA-2012-0107.html and https://rhn.redhat.com/errata/RHSA-2011-1530.html.

Comment 7 Josh Boyer 2011-10-21 13:23:03 UTC
(In reply to comment #0)
> A flaw was found in the way splitting two extents in
> ext4_ext_convert_to_initialized() worked. Althrough ex has been updated in
> memory, it is not dirtied both in ext4_ext_convert_to_initialized() and
> ext4_ext_insert_extent(). The disk layout is corrupted. Then it will meet with
> a BUG_ON() when writting at the start of that extent again.
> 
> Introduced in:
> 667eff35a1f56fa74ce98a0c7c29a40adc1ba4e3
> 
> Upstream fix:
> 667eff35a1f56fa74ce98a0c7c29a40adc1ba4e3

That's the same hash for both.  Perhaps the upstream fix one is incorrectly listed?

Comment 8 Petr Matousek 2011-10-21 13:25:19 UTC
> That's the same hash for both.  Perhaps the upstream fix one is incorrectly
> listed?

You are right, it's already fixed.

Comment 9 Ric Wheeler 2011-10-21 13:27:46 UTC
Are you saying this is fixed in upstream but not in Fedora or RHEL?

Thanks!

Comment 11 Petr Matousek 2011-10-21 13:31:58 UTC
(In reply to comment #9)
> Are you saying this is fixed in upstream but not in Fedora or RHEL?

RHEL should be affected. If Fedora kernels containt the upstream patch in comment #0, they are not affected.

Comment 12 Josh Boyer 2011-10-21 13:32:59 UTC
(In reply to comment #11)
> (In reply to comment #9)
> > Are you saying this is fixed in upstream but not in Fedora or RHEL?
> 
> RHEL should be affected. If Fedora kernels containt the upstream patch in
> comment #0, they are not affected.

Right.  It should be fixed in upstream and F15-rawhide, as
667eff35a1f56fa74ce98a0c7c29a40adc1ba4e3 is contained in the 3.0 kernel
release.

I'll address F14 in the fedora bug.

Comment 16 errata-xmlrpc 2011-12-06 14:26:25 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2011:1530 https://rhn.redhat.com/errata/RHSA-2011-1530.html

Comment 18 Vincent Danen 2012-02-09 15:20:41 UTC
Acknowledgements:

Red Hat would like to thank Zheng Liu for reporting this issue.

Comment 19 errata-xmlrpc 2012-02-09 16:41:18 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 5

Via RHSA-2012:0107 https://rhn.redhat.com/errata/RHSA-2012-0107.html

Comment 20 errata-xmlrpc 2012-02-15 00:43:55 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6.1 EUS - Server Only

Via RHSA-2012:0116 https://rhn.redhat.com/errata/RHSA-2012-0116.html

Comment 22 errata-xmlrpc 2012-04-24 20:18:15 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 5.6 EUS - Server Only

Via RHSA-2012:0517 https://rhn.redhat.com/errata/RHSA-2012-0517.html


Note You need to log in before you can comment on or make changes to this bug.